momo5502 / winescapeLinks
Something with wine. I always wanted to try that out, but never had the time. Now I do.
☆21Updated last year
Alternatives and similar repositories for winescape
Users that are interested in winescape are comparing it to the libraries listed below
Sorting:
- A PlayStation 4 Kernel Debugger [WIP]☆30Updated 8 months ago
- The DataExplorer plugin integrates the pattern language from ImHex into x64dbg.☆81Updated 4 months ago
- Windows 10 (32-bit) temporary watermark remover.☆53Updated 2 years ago
- x86 Real-Mode MS-DOS Emulator using Windows Hypervisor Platform☆135Updated 11 months ago
- Collection of decompilation tools.☆61Updated last week
- PE loader for @carrot_c4k3's GameScript Xbox One exploit☆71Updated 2 months ago
- Defeating WARBIRD obfuscation with one stone☆18Updated last year
- Documentation of Microsoft's Warbird obfuscation☆50Updated 9 months ago
- Ghidra Data Type (GDT) Helper☆49Updated 3 years ago
- Memory manipulation library for Linux.☆26Updated 2 weeks ago
- Discord Rich Presence plugin for Ghidra☆23Updated last year
- Ghidra support for Orbis OS specific software and file formats☆64Updated last year
- Binja loader for AMD-SP or PSP firmware binaries.☆36Updated 2 years ago
- RetDec Decompiler Plugin for Rizin☆32Updated 11 months ago
- A PNG file-smuggling tool and library!☆25Updated 2 years ago
- ☆89Updated 3 months ago
- A docker container to run msbuild on linux!☆36Updated 3 years ago
- ☆12Updated 2 years ago
- Writing a self modifying program to play Bad Apple with it's control flow graph☆46Updated 4 years ago
- IDA's Lumina feature, reimplemented for Binary Ninja, with new error handeling!☆37Updated 5 months ago
- Assembly-based binary pattern search!☆15Updated 2 months ago
- An exploit chain for the Magic Leap One (and probably other TX2 devices)☆52Updated 2 weeks ago
- Original xbox kernel re-implementation☆37Updated last month
- A stealthy ELF loader - no files, no execve, no RWX☆164Updated last year
- The Linux x86/x86-64 last chance debugging tool☆47Updated 2 years ago
- Get rickrolled, right in your favourite NSA reverse engineering tool☆77Updated 2 years ago
- Modern dark theme based on the original ghidra-dark☆143Updated 2 years ago
- ☆139Updated 2 weeks ago
- A Binary Ninja plugin to help find the addresses and lengths of strings in Rust binaries.☆19Updated last year
- Decyx: AI-powered Ghidra extension for enhanced reverse engineering and binary analysis.☆79Updated 7 months ago